Pinned Repositories
cryptopals-challenges
Solutions to cryptopals challenges.
mostly-exercises
Different exercises, mostly from Hacker Rank challenges
oscp-reference
Just a bunch of useful links to take (and pass!) OSCP
pentest
Some scripts used during pentesting
iamfrez's Repositories
iamfrez/oscp-reference
Just a bunch of useful links to take (and pass!) OSCP
iamfrez/pentest
Some scripts used during pentesting
iamfrez/cryptopals-challenges
Solutions to cryptopals challenges.
iamfrez/mostly-exercises
Different exercises, mostly from Hacker Rank challenges
iamfrez/book-notes
Just a repo containing some book notes
iamfrez/Cheatsheet-God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
iamfrez/checklist-webapp
Web Security Checklist (Bug Bounty & Pentesting)
iamfrez/discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
iamfrez/fr-ez
iamfrez/fr-ez.github.io
Jekyll repository serving @fr-ez's homepage.
iamfrez/fr-ez.presentation
iamfrez/frida-android-unpinning
A Frida script to disable SSL certificate pinning in a target application
iamfrez/homepage
Personal Website
iamfrez/keepnote
Note-taking and organization app
iamfrez/mrcopy.github.io
A content-first, sliding sidebar theme for Jekyll.
iamfrez/ms08_067
Updating MS08-067 Python exploit script
iamfrez/OSCP_Review
iamfrez/OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.
iamfrez/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
iamfrez/simple
iamfrez/vulnanalysis-notes
Notes on gathering information from different ports